General

  • Target

    f84a4b151bffc0084e7b0c075144236522a72e20bf603d6384c65eb283f732f4

  • Size

    11.7MB

  • Sample

    221128-btawlade76

  • MD5

    566d0481d94b3cfde0426b9ca6621404

  • SHA1

    9d22ffa75267b2d8619bd68574032afeca932111

  • SHA256

    f84a4b151bffc0084e7b0c075144236522a72e20bf603d6384c65eb283f732f4

  • SHA512

    49677040bf108b840c37f1b4320adf1216cb10e364167d5f3140000178705924ff50c0743df03c2254bfcc87e7cda05022752a8b51bf7b8dc71dcacd5161ba0b

  • SSDEEP

    196608:RAsb7bsnvvueiMuTJXk3FBVetuDJIo946NrUQe3qvpgaL5GcRmyYaIscN8Z:RAsIvvuem6BSNgNNgAmAS

Malware Config

Targets

    • Target

      f84a4b151bffc0084e7b0c075144236522a72e20bf603d6384c65eb283f732f4

    • Size

      11.7MB

    • MD5

      566d0481d94b3cfde0426b9ca6621404

    • SHA1

      9d22ffa75267b2d8619bd68574032afeca932111

    • SHA256

      f84a4b151bffc0084e7b0c075144236522a72e20bf603d6384c65eb283f732f4

    • SHA512

      49677040bf108b840c37f1b4320adf1216cb10e364167d5f3140000178705924ff50c0743df03c2254bfcc87e7cda05022752a8b51bf7b8dc71dcacd5161ba0b

    • SSDEEP

      196608:RAsb7bsnvvueiMuTJXk3FBVetuDJIo946NrUQe3qvpgaL5GcRmyYaIscN8Z:RAsIvvuem6BSNgNNgAmAS

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • Registers COM server for autorun

    • Sets file execution options in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

4
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Software Discovery

1
T1518

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks